Company
5 min read

Doppler 2023 Wrapped

2023 has seen significant advancements in our key product and the engagement of our users on the platform.

Dec 20, 2023
Brian Vallelunga Avatar
Brian Vallelunga
Founder & CEO
Doppler 2023 Wrapped
Back to the blog
Doppler 2023 Wrapped
Share
Company

As we approach the festive season, it is time to reflect on the achievements of the year! 2023 has witnessed remarkable growth in our featured offering and the activities of our users on the platform. It is astounding to note that tens of thousands of teams have joined us in managing over 2.9 million new secrets on Doppler, and these secrets have been accessed a staggering 153 billion times! Our users have been utilizing various avenues to access their secrets on Doppler, including the dashboard, command line interface, APIs, SDKs, Terraform, and an impressive list of 16 new sync integrations such as GitLab, BitBucket, Postman, Supabase, and Harness. These integrations have expanded the possibilities for our users and have further enhanced their experience on our platform.

children
”Doppler is an indispensable part of my engineering team's development and deployment workflows. We rely on Doppler every day for business-critical functionality and have never been less than thrilled with the security, ease-of-use, and general awesomeness that the platform provides.” Nic Perry, Product Engineering Manager at Accenture

Developers expressed their desire to edit their secrets alongside their code in their preferred editor, enabling them to stay in VS Code and benefit from intelligent autocompletion of secrets when using environment variables. They wanted secrets to be seamlessly integrated into their editor of choice, becoming a first-class citizen. To fulfill these needs, we developed the Doppler VS Code extension, which goes above and beyond in providing these functionalities and more!

children
Before Doppler, our engineers were spending roughly 5 hours every week managing secrets. Now, it's down to 5 hours or less per month.” Blake Morgan, DevOps Lead at Whatnot

We also introduced a command line tool called Doppler TUI (doppler tui), which offers a similar experience to lazygit for Vim power users. As part of our ongoing efforts to enhance developer productivity, we completed the migration to React, resulting in faster navigation between pages. If you want to restart your apps whenever secrets change, you can now use the --watch flag with the doppler run command. We made improvements to our global search functionality, added a project list view, and introduced personal configs. Personal configs automatically creates a dedicated config for users with write access that is only accessible to them. For example, if you have write access to the dev environment, you can have a dev_personal branch config exclusively for your use.

children

Within the dashboard, you can now generate a wide variety of secrets including cryptographically random values, symmetric keys, and key pairs. For advanced use cases, you can dynamically generate AWS IAM credentials on the fly and rotate API keys and database URLs on a cadence of your choice for AWS, GCP, Mongo DB, Cloudflare, Sendgrid, and Twilio.

Based on feedback from our larger customers, we recognized the need to automate the creation and management of projects, environments, and various components of Doppler alongside their critical infrastructure. In response to this feedback, we swiftly expanded the functionality of our Terraform Provider and introduced support for the Terraform CDK. Additionally, we enhanced our Node, Python, and C# SDKs, with plans to further extend our language coverage in 2024.

children
Doppler helps us manage our secrets in a way that's very efficient, very secure, and allows us to scale easily. Because of the third party integrations with AWS Parameter Store and Secrets Manager, we could easily onboard Doppler and start using it almost right away. We’re getting resiliency and high availability for our secrets.Blake Visin, Sr Director of Digital Engineering at Beachbody Company

For our mid-market and enterprise customers, we have developed a comprehensive suite of observability and management tools to assist them in scaling their operations. As part of this suite, enterprise customers now can access an access log that provides a detailed record of every instance in which a secret is accessed, including information on the user who accessed it. Additionally, they can access a complete change history for each individual secret and even redact specific values from the historical logs if necessary. We understand that not all secrets carry the same level of sensitivity, and to address this, we have introduced a visibility type feature that allows users to designate the accessibility of each secret, ranging from being always accessible to being completely inaccessible to humans. Moreover, we are pleased to share that every action performed in Doppler is logged in an audit log, which can be conveniently forwarded to new destinations such as Datadog and Discord.

children

As we enter 2024, I am thrilled to announce some exciting updates! We're kicking off the year with a brand new marketing site and a complete brand transformation. This rebranding includes a fresh new logo, font, and color scheme, as well as a fully revamped website that truly showcases the potential of our enterprise-grade platform. Additionally, we've been recognized by Gartner as one of the leading secrets management solutions on the market. We are also proud to have been included in the first-ever InfraRed 100 list from Redpoint Ventures, marking us as a key innovator in cloud infrastructure and placing us alongside other remarkable companies. We're brimming with excitement and can't wait to unveil all the amazing things we have in store for you in 2024!

Stay up to date with new platform releases and get to know the team of experts behind them.

Related Content

Explore More